Home

Awesome

DOM based XSS finder

"DOM based XSS finder" is a Chrome extension that finds DOM based XSS vulnerabilities. Install it from the Chrome Webstore.

Finding DOM based XSS can be bothersome. This extension can be helpful. This extension has the following features:

Usage

This tool is a dynamic JavaScript tracer, not a static JavaScript scanner. So you must execute JavaScript by manual crawling with this extension starting.

License

MIT